Lucene search

K
cve[email protected]CVE-2021-28319
HistoryApr 13, 2021 - 8:15 p.m.

CVE-2021-28319

2021-04-1320:15:00
NVD-CWE-noinfo
web.nvd.nist.gov
62
3
windows
tcp/ip
driver
dos
vulnerability
cve-2021-28319
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

56.3%

Windows TCP/IP Driver Denial of Service Vulnerability

VendorProductVersionCPE
microsoftwindows_10_180310.0.0cpe:2.3:o:microsoft:windows_10_1803:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_180910.0.0cpe:2.3:o:microsoft:windows_10_1809:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server_201910.0.0cpe:2.3:o:microsoft:windows_server_2019:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server_201910.0.0cpe:2.3:o:microsoft:windows_server_2019:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_190910.0.0cpe:2.3:o:microsoft:windows_10_1909:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server,_version_190910.0.0cpe:2.3:o:microsoft:windows_server,_version_1909:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_200410.0.0cpe:2.3:o:microsoft:windows_10_2004:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server_version_200410.0.0cpe:2.3:o:microsoft:windows_server_version_2004:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_20h210.0.0cpe:2.3:o:microsoft:windows_10_20h2:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server_20h210.0.0cpe:2.3:o:microsoft:windows_server_20h2:10.0.0:*:*:*:*:*:*:*

Social References

More

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

56.3%